Malware

About “PWS:Win32/Dozmot!pz” infection

Malware Removal

The PWS:Win32/Dozmot!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What PWS:Win32/Dozmot!pz virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Yara detections observed in process dumps, payloads or dropped files

How to determine PWS:Win32/Dozmot!pz?


File Info:

name: 1A5DE44E416AA6A11562.mlw
path: /opt/CAPEv2/storage/binaries/26d4ff9bada3aace5cd67d5cde1af45754f1a7b68c68f90826eb7b8c5fd82eca
crc32: E6C0071B
md5: 1a5de44e416aa6a1156271d1d7e7b1dd
sha1: 46bbae7dc00a0245a42802042be1e12df732da71
sha256: 26d4ff9bada3aace5cd67d5cde1af45754f1a7b68c68f90826eb7b8c5fd82eca
sha512: 96c2888334698e924305013a6f4be637c062696c94220ee19b7924caf88654fde99bb87ba2dd2566fceaa4cd7d8a441ee4b67ef895641d1e0387abebce6cae2e
ssdeep: 192:0T87CfMixNyK35giWuwEd2SLWVSHKzbgeN3BS3OWoa4v0E3Ftm/bXvn06QfKDRgQ:0rf9xNYPw76DHdU+Wo53F0/bXv0gNHnX
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T1BF729EF7F7ECB014CE445E3E05809BEA876370A097985AC807B2142669FF7181DAEA1C
sha3_384: 7e91e6d2b4ae1b325a58989d8bcd807b2b4fcd57fce060566ea3a615a9b66555db91e86876b90d987d59de75492d2b06
ep_bytes: 668bc053609ceb01ff8bc0b902002300
timestamp: 2010-09-16 15:16:18

Version Info:

0: [No Data]

PWS:Win32/Dozmot!pz also known as:

LionicTrojan.Win32.Magania.lt2u
MicroWorld-eScanGen:Variant.Magania.4
CAT-QuickHealTrojanPWS.Lolyda.AM6
SkyhighBehavesLike.Win32.PWSOnlineGames.lh
McAfeeBackDoor-EDJ
Cylanceunsafe
VIPREGen:Variant.Magania.4
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
AlibabaTrojanPSW:Win32/Dozmot.df608591
K7GWTrojan ( 004bcce41 )
K7AntiVirusTrojan ( 004bcce41 )
VirITBackdoor.Win32.Generic.EEQ
SymantecML.Attribute.HighConfidence
Elasticmalicious (moderate confidence)
ESET-NOD32a variant of Win32/Kryptik.DLU
APEXMalicious
TrendMicro-HouseCallMal_OLGM-39
ClamAVWin.Trojan.Agent-632421
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Magania.4
NANO-AntivirusTrojan.Win32.WOW.bginm
AvastWin32:Malware-gen
TencentTrojan.Win32.OnlineGames.pv
EmsisoftGen:Variant.Magania.4 (B)
GoogleDetected
F-SecureTrojan.TR/Crypt.ULPM.Gen
DrWebTrojan.PWS.Gamania.28457
ZillyaTrojan.WOW.Win32.8386
TrendMicroMal_OLGM-39
FireEyeGeneric.mg.1a5de44e416aa6a1
SophosMal/Medfos-K
SentinelOneStatic AI – Malicious PE
JiangminTrojan/Generic.awas
VaristW32/Agent.GV.gen!Eldorado
AviraTR/Crypt.ULPM.Gen
MAXmalware (ai score=100)
Antiy-AVLTrojan[GameThief]/Win32.WOW
Kingsoftmalware.kb.b.995
MicrosoftPWS:Win32/Dozmot!pz
XcitiumPacked.Win32.MUPX.Gen@24tbus
ArcabitTrojan.Magania.4
ViRobotTrojan.Win32.A.PSW-Wow.14848
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataGen:Variant.Magania.4
CynetMalicious (score: 100)
AhnLab-V3Win-Trojan/Onlinegamehack23.Gen
Acronissuspicious
VBA32TScope.Malware-Cryptor.SB
ALYacGen:Variant.Magania.4
TACHYONTrojan/W32.Small.17304.B
MalwarebytesMalware.AI.3900344816
PandaTrj/Genetic.gen
RisingTrojan.PSW.Win32.Sousuke.a (CLASSIC)
YandexTrojan.GenAsa!kpptaeWt8nQ
IkarusTrojan-GameThief.Win32.Magania
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.AWW!tr
BitDefenderThetaGen:NN.ZedlaF.36802.bm5@amB8wr
AVGWin32:Malware-gen
DeepInstinctMALICIOUS
alibabacloudTrojan:Win/Magania

How to remove PWS:Win32/Dozmot!pz?

PWS:Win32/Dozmot!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment